Analysis
-
max time kernel
270s -
max time network
221s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
27-04-2021 14:41
Static task
static1
Behavioral task
behavioral1
Sample
windy-desire.exe
Resource
win7v20210410
General
-
Target
windy-desire.exe
-
Size
170KB
-
MD5
ff5a1939a1edce4cfd068978a2a21212
-
SHA1
2f5a4cd0e6840f3cc63b1ca3af213b80735af03f
-
SHA256
c714164da80d70bceb3d32b6290ac875550317f048aba37541bacc081bc309b2
-
SHA512
4f84c454dcdbe6009fbe09669b5cb43e364f1750f98eac1aebbd606ea0dbec27dccdef8bbc7a5a9eeefc7eb7cc4f322cfcb32abe33f66358c4dfaa41214aec0e
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\windy-desire.exe" reg.exe -
Enumerates connected drives 3 TTPs 36 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar Dwm.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00057_.WMF Dwm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Thatch.thmx Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate.css Dwm.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200163.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVCMP.DIC Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Adobe.css Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DELETE.GIF Dwm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Marketing Projects.accdt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107500.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WING1.WMF taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau Dwm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\THMBNAIL.PNG taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html Dwm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF Dwm.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar Dwm.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\Office64MUISet.XML Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CHECKBOX.JPG Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCAL.DPV Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00097_.WMF Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107288.WMF Dwm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar Dwm.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar Dwm.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107458.WMF Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00610_.WMF taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar Dwm.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14 taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar Dwm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 28 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 70056 vssadmin.exe 70096 vssadmin.exe 70228 vssadmin.exe 70356 vssadmin.exe 70172 vssadmin.exe 70244 vssadmin.exe 70276 vssadmin.exe 70164 vssadmin.exe 70196 vssadmin.exe 69936 vssadmin.exe 70036 vssadmin.exe 70216 vssadmin.exe 70340 vssadmin.exe 69992 vssadmin.exe 1716 vssadmin.exe 69844 vssadmin.exe 70004 vssadmin.exe 70024 vssadmin.exe 69696 vssadmin.exe 70308 vssadmin.exe 70260 vssadmin.exe 70324 vssadmin.exe 70388 vssadmin.exe 220 vssadmin.exe 69832 vssadmin.exe 70132 vssadmin.exe 70292 vssadmin.exe 70068 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1080 windy-desire.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1080 windy-desire.exe Token: SeBackupPrivilege 69860 vssvc.exe Token: SeRestorePrivilege 69860 vssvc.exe Token: SeAuditPrivilege 69860 vssvc.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1116 taskhost.exe 1172 Dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1080 wrote to memory of 1512 1080 windy-desire.exe 29 PID 1080 wrote to memory of 1512 1080 windy-desire.exe 29 PID 1080 wrote to memory of 1512 1080 windy-desire.exe 29 PID 1080 wrote to memory of 1116 1080 windy-desire.exe 11 PID 1512 wrote to memory of 1668 1512 cmd.exe 31 PID 1512 wrote to memory of 1668 1512 cmd.exe 31 PID 1512 wrote to memory of 1668 1512 cmd.exe 31 PID 1080 wrote to memory of 1172 1080 windy-desire.exe 10 PID 1116 wrote to memory of 69796 1116 taskhost.exe 35 PID 1116 wrote to memory of 69796 1116 taskhost.exe 35 PID 1116 wrote to memory of 69796 1116 taskhost.exe 35 PID 69796 wrote to memory of 69832 69796 cmd.exe 37 PID 69796 wrote to memory of 69832 69796 cmd.exe 37 PID 69796 wrote to memory of 69832 69796 cmd.exe 37 PID 69796 wrote to memory of 69992 69796 cmd.exe 40 PID 69796 wrote to memory of 69992 69796 cmd.exe 40 PID 69796 wrote to memory of 69992 69796 cmd.exe 40 PID 69796 wrote to memory of 70024 69796 cmd.exe 41 PID 69796 wrote to memory of 70024 69796 cmd.exe 41 PID 69796 wrote to memory of 70024 69796 cmd.exe 41 PID 69796 wrote to memory of 70056 69796 cmd.exe 42 PID 69796 wrote to memory of 70056 69796 cmd.exe 42 PID 69796 wrote to memory of 70056 69796 cmd.exe 42 PID 69796 wrote to memory of 70096 69796 cmd.exe 43 PID 69796 wrote to memory of 70096 69796 cmd.exe 43 PID 69796 wrote to memory of 70096 69796 cmd.exe 43 PID 69796 wrote to memory of 70132 69796 cmd.exe 44 PID 69796 wrote to memory of 70132 69796 cmd.exe 44 PID 69796 wrote to memory of 70132 69796 cmd.exe 44 PID 69796 wrote to memory of 70164 69796 cmd.exe 45 PID 69796 wrote to memory of 70164 69796 cmd.exe 45 PID 69796 wrote to memory of 70164 69796 cmd.exe 45 PID 69796 wrote to memory of 70196 69796 cmd.exe 46 PID 69796 wrote to memory of 70196 69796 cmd.exe 46 PID 69796 wrote to memory of 70196 69796 cmd.exe 46 PID 69796 wrote to memory of 70228 69796 cmd.exe 47 PID 69796 wrote to memory of 70228 69796 cmd.exe 47 PID 69796 wrote to memory of 70228 69796 cmd.exe 47 PID 69796 wrote to memory of 70260 69796 cmd.exe 48 PID 69796 wrote to memory of 70260 69796 cmd.exe 48 PID 69796 wrote to memory of 70260 69796 cmd.exe 48 PID 69796 wrote to memory of 70292 69796 cmd.exe 49 PID 69796 wrote to memory of 70292 69796 cmd.exe 49 PID 69796 wrote to memory of 70292 69796 cmd.exe 49 PID 69796 wrote to memory of 70324 69796 cmd.exe 50 PID 69796 wrote to memory of 70324 69796 cmd.exe 50 PID 69796 wrote to memory of 70324 69796 cmd.exe 50 PID 69796 wrote to memory of 70356 69796 cmd.exe 51 PID 69796 wrote to memory of 70356 69796 cmd.exe 51 PID 69796 wrote to memory of 70356 69796 cmd.exe 51 PID 69796 wrote to memory of 70388 69796 cmd.exe 52 PID 69796 wrote to memory of 70388 69796 cmd.exe 52 PID 69796 wrote to memory of 70388 69796 cmd.exe 52 PID 1172 wrote to memory of 69668 1172 Dwm.exe 55 PID 1172 wrote to memory of 69668 1172 Dwm.exe 55 PID 1172 wrote to memory of 69668 1172 Dwm.exe 55 PID 69668 wrote to memory of 69936 69668 cmd.exe 56 PID 69668 wrote to memory of 69936 69668 cmd.exe 56 PID 69668 wrote to memory of 69936 69668 cmd.exe 56 PID 69668 wrote to memory of 1716 69668 cmd.exe 57 PID 69668 wrote to memory of 1716 69668 cmd.exe 57 PID 69668 wrote to memory of 1716 69668 cmd.exe 57 PID 69668 wrote to memory of 69696 69668 cmd.exe 59 PID 69668 wrote to memory of 69696 69668 cmd.exe 59
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\users\Public\window.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:69668 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:69936
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1716
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:69696
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:220
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:69844
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70004
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70036
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70068
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70172
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70216
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70244
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70276
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70308
-
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:70340
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\users\Public\window.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:69796 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:69832
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=401MB3⤵
- Interacts with shadow copies
PID:69992
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:70024
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70056
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70096
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70132
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70164
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70196
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70228
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70260
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70292
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70324
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70356
-
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:70388
-
-
-
C:\Users\Admin\AppData\Local\Temp\windy-desire.exe"C:\Users\Admin\AppData\Local\Temp\windy-desire.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\windy-desire.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\windy-desire.exe" /f3⤵
- Adds Run key to start application
PID:1668
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:69860
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:69700